Patents by Inventor Kevin Mahaffey

Kevin Mahaffey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8826441
    Abstract: A security component on a mobile device collects data on security events, and determines an assessment of security state and severity levels using a database containing security threat data. A server receives security event data, performs an additional security state assessment, and transmits it for display on the mobile device or a webpage. Display of a security state assessment includes status indicator signals, and lists and charts of security events.
    Type: Grant
    Filed: March 8, 2013
    Date of Patent: September 2, 2014
    Assignee: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Publication number: 20140188886
    Abstract: Data regarding user actions on a user device is gathered from the user device (and/or from another computing device) by a server. The data is analyzed to make a decision. The decision is sent by the server to the user device (e.g., directly or via another computing device) and then used by the user device to implement a new action on the user device. This process may be automatically repeated in order to provide real-time customization of the user device.
    Type: Application
    Filed: December 27, 2012
    Publication date: July 3, 2014
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Mahaffey, Brian James Buck, Thomson Van Nguyen
  • Publication number: 20130326477
    Abstract: Detection, identification, and control of application behavior dealing with malware, security risks, data privacy, or resource usage can be difficult in an era of complex, composite software applications composed of multiple components. Software applications are analyzed to determine their components and to identify the behaviors associated with each of the components. Components can also be analyzed with respect to similarity of previously known components. Behaviors can include use of personal identifying information or device information, or any actions that can be taken by applications on the device, including user interface displays, notifications, network communications, and file reading or writing actions. Policies to control or restrict the behavior of applications and their components may be defined and applied. In one embodiment this can include the identification of advertising networks and defining policies to permit various opt-out actions for these advertising networks.
    Type: Application
    Filed: March 5, 2013
    Publication date: December 5, 2013
    Applicant: LOOKOUT, INC.
    Inventors: Timothy Michael WYATT, Kevin Mahaffey, Derek Joseph HALLIDAY, David Richardson
  • Publication number: 20130326476
    Abstract: Detection, identification, and control of application behavior dealing with malware, security risks, data privacy, or resource usage can be difficult in an era of complex, composite software applications composed of multiple components. Software applications are analyzed to determine their components and to identify the behaviors associated with each of the components. Components can also be analyzed with respect to similarity of previously known components. Behaviors can include use of personal identifying information or device information, or any actions that can be taken by applications on the device, including user interface displays, notifications, network communications, and file reading or writing actions. Policies to control or restrict the behavior of applications and their components may be defined and applied. In one embodiment this can include the identification of advertising networks and defining policies to permit various opt-out actions for these advertising networks.
    Type: Application
    Filed: December 3, 2012
    Publication date: December 5, 2013
    Applicant: Lookout, Inc.
    Inventors: Timothy Micheal Wyatt, Kevin Mahaffey, Derek Joseph Halliday
  • Publication number: 20130283376
    Abstract: A security analysis of data received on a mobile communications device includes gathering information about the data through at least two of multiple network interfaces, each of the at least two network interfaces having different protocols. Based upon the gathering, a first protocol is assigned to the data received from a first of the at least two network interfaces. A second protocol is assigned to the data received from a second of the at least two network interfaces. A common security analysis is performed on at least a part of the data received from each of the first and second network interfaces to determine whether the data received by the mobile communications device is safe or malicious.
    Type: Application
    Filed: June 17, 2013
    Publication date: October 24, 2013
    Inventor: Kevin Mahaffey
  • Patent number: 8510843
    Abstract: The present invention provides a system and method for reporting security information relating to a mobile device. A security component identifies security events on the mobile device that are processed on the mobile device or by a server. The security component then determines a security assessment for the mobile device based upon the detected security events. The security state assessment can be displayed in various different formats on the mobile device display or on a client computer through a user interface. The display may be persistent in the form of a desktop widget or home-screen item which enables the user or administrator to verify the functioning of security protection on the device and be alerted if the device needs attention without having to specifically seek such information.
    Type: Grant
    Filed: October 6, 2011
    Date of Patent: August 13, 2013
    Assignee: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Patent number: 8505095
    Abstract: The present invention is a system and method for providing security for a mobile device by analyzing data being transmitted or received by multiple types of networks. The invention can provide security for many types of network interfaces on a mobile device, including: Bluetooth, WiFi, cellular networks, USB, SMS, infrared, and near-field communication. Data is gathered at multiple points in a given processing pathway and linked by a protocol tracking component in order to analyze each protocol present in the data after an appropriate amount of processing by the mobile device. Protocol analysis components are utilized dynamically to analyze data and are re-used between multiple data pathways so as to be able to support an arbitrary number of network data pathways on a mobile device without requiring substantial overhead.
    Type: Grant
    Filed: October 28, 2011
    Date of Patent: August 6, 2013
    Assignee: Lookout, Inc.
    Inventor: Kevin Mahaffey
  • Patent number: 8467768
    Abstract: The present invention provides a system and method for remotely securing, accessing, and managing a mobile device or group of mobile devices. The invention enables a remote access web page to be generated by a server and displayed on a client computer. The server receives requested actions from the client computer and interacts with the mobile device to perform the actions. In the case of a lost or stolen device, the invention enables a user to take actions leading to the recovery or destruction of the device and data stored on it. The invention enables multiple types of remote access, including: locking the device, backing up data from the device, restoring data to the device, locating the device, playing a sound on the device, and wiping data from the device. The invention may be used to provide both self-help and administrator-assisted security for a device or group of devices.
    Type: Grant
    Filed: February 17, 2009
    Date of Patent: June 18, 2013
    Assignee: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Bergess
  • Patent number: 8397301
    Abstract: The invention is a system and method for identifying, assessing, and responding to vulnerabilities on a mobile communication device. Information about the mobile communication device, such as its operating system, firmware version, or software configuration, is transmitted to a server for assessment. The server accesses a data storage storing information about vulnerabilities. Based on the received information, the server may identify those vulnerabilities affecting the mobile communication device, and may transmit a notification to remediate those vulnerabilities. The server may also transmit result information about the vulnerabilities affecting the mobile communication device. The server may also store the received information about the device, so that in the event the server learns of new vulnerabilities, it may continue to assess whether the device is affected, and may accordingly notify or remediate the device.
    Type: Grant
    Filed: November 18, 2009
    Date of Patent: March 12, 2013
    Assignee: Lookout, Inc.
    Inventors: John G. Hering, Kevin Mahaffey, James Burgess
  • Publication number: 20120216292
    Abstract: Mobile devices may often communicate with network (“cloud”) services that require an account. Because it may be undesirable to require user interaction when creating an account, it may be desirable to create an account associating a mobile device to a network service without requiring a user to explicitly enter authentication information, such as a username and password. In an embodiment, data corresponding to a mobile device is obtained to generate authentication information which is then sent to messaging address of a user. In another embodiment, in response to an event, a mobile device obtains an identifier for a user, sends the identifier to a server, where the server transmits one set of authentication information to a messaging address associated with the user and another set of authentication information to the device.
    Type: Application
    Filed: February 23, 2012
    Publication date: August 23, 2012
    Applicant: LOOKOUT, INC.
    Inventors: David Richardson, Kevin Mahaffey, Jonathan Grubb
  • Publication number: 20120196571
    Abstract: Mobile devices typically have some form of audio capabilities designed to be operated by the device's user, for example to place phone calls; however, if a device is misplaced or stolen, the user may wish to operate those audio capabilities remotely. Techniques are provided for determining when an audio transmission should be established between a device and one or more clients, and sending a command to initiate the audio transmission. The determination may be based on receiving a request from a client, detecting at a server that the device is lost or stolen, or detecting at the device that the device is missing. The audio transmission may be established without user intervention at the device or in response to user action at the portable electronic device. Device settings such as audio settings at the device may be overridden in connection with the audio transmission.
    Type: Application
    Filed: March 2, 2012
    Publication date: August 2, 2012
    Applicant: Lookout Inc.
    Inventors: Vance Grkov, David Richardson, Ayan Mandal, Cherry Mangat, Kevin Mahaffey
  • Publication number: 20120188064
    Abstract: When attempting to recover a lost or stolen mobile device, it is often desirable to remotely command the device to play a sound in order to allow the device to be located or alert nearby people. In order to allow the owner of a lost device to remotely initiate the sound, a server generates a remote access user interface and it is displayed on a client computer that allows the owner to send a request the server to initiate the playing of the sound on the device. The interface may allow the user to customize the sound by selecting from a list of pre-configured sounds, recording a sound, uploading a sound, or purchasing a sound. The sound may also be input as text and converted to sound for playing on the mobile device.
    Type: Application
    Filed: March 16, 2012
    Publication date: July 26, 2012
    Applicant: Lookout. Inc., a California Corporation
    Inventors: Kevin Mahaffey, John Hering, James Burgess, Jonathan Stull, Bruno Bergher
  • Publication number: 20120096555
    Abstract: The present invention is a system and method for detecting and preventing attacks and malware on mobile devices such as a cell phones, smartphones or PDAs, which are significantly limited in power consumption, computational power, and memory. The invention enables mobile devices to analyze network data, executable data files, and non-executable data files in order to detect and prevent both known and unknown attacks and malware over vectors that are not typically protected by desktop and server security systems. Security analysis is performed by a combination of “known good,” “known bad,” and decision components. The invention identifies known good executables and/or known characteristics of network data or data files that must be present in order for the data to be considered good. Furthermore, known good and known bad identifier databases may be stored on a server which may be queried by a mobile device.
    Type: Application
    Filed: December 21, 2011
    Publication date: April 19, 2012
    Applicant: Lookout, Inc.
    Inventor: Kevin Mahaffey
  • Publication number: 20120084864
    Abstract: The present invention is a system and method for creating, developing and testing cross-platform software for mobile communications devices. The invention enables mobile device software that must be highly-integrated with the operating system on which it runs to be implemented in a cross-platform manner. Security software for mobile devices is a prime beneficiary of the present invention, as a substantial proportion of its functionality is identical between different platforms yet integrated very specifically into each platform it supports. The cross-platform system includes a core platform-independent component, a platform-specific component, and an abstraction layer component, each of which may communicate with each other using a common defined API. The present invention enables the platform-independent component to be completely re-used between platforms and allows the platform-specific and abstraction components to contain minimal amounts of code on each platform.
    Type: Application
    Filed: December 7, 2011
    Publication date: April 5, 2012
    Applicant: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Publication number: 20120084836
    Abstract: A mobile device's level of access to services provided by a service provider is based on a current security state assessment of the mobile device. Mobile devices are granted different access levels to services based on the security state of the device. A security component can assess the current security state of the mobile device by processing security data generated by the mobile device. In a specific embodiment, the security component is at the mobile device. In another specific embodiment, the security component is at a server.
    Type: Application
    Filed: December 7, 2011
    Publication date: April 5, 2012
    Applicant: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Publication number: 20120060222
    Abstract: The present invention provides a system and method for reporting security information relating to a mobile device. A security component identifies security events on the mobile device that are processed on the mobile device or by a server. The security component then determines a security assessment for the mobile device based upon the detected security events. The security state assessment can be displayed in various different formats on the mobile device display or on a client computer through a user interface. The display may be persistent in the form of a desktop widget or home-screen item which enables the user or administrator to verify the functioning of security protection on the device and be alerted if the device needs attention without having to specifically seek such information.
    Type: Application
    Filed: October 6, 2011
    Publication date: March 8, 2012
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Publication number: 20120042382
    Abstract: The present invention is a system and method for providing security for a mobile device by analyzing data being transmitted or received by multiple types of networks. The invention can provide security for many types of network interfaces on a mobile device, including: Bluetooth, WiFi, cellular networks, USB, SMS, infrared, and near-field communication. Data is gathered at multiple points in a given processing pathway and linked by a protocol tracking component in order to analyze each protocol present in the data after an appropriate amount of processing by the mobile device. Protocol analysis components are utilized dynamically to analyze data and are re-used between multiple data pathways so as to be able to support an arbitrary number of network data pathways on a mobile device without requiring substantial overhead.
    Type: Application
    Filed: October 28, 2011
    Publication date: February 16, 2012
    Applicant: LOOKOUT, INC.
    Inventor: Kevin Mahaffey
  • Patent number: 8108933
    Abstract: The present invention is a system and method for detecting and preventing attacks and malware on mobile devices such as a cell phones, smartphones or PDAs, which are significantly limited in power consumption, computational power, and memory. The invention enables mobile devices to analyze network data, executable data files, and non-executable data files in order to detect and prevent both known and unknown attacks and malware over vectors that are not typically protected by desktop and server security systems. Security analysis is performed by a combination of “known good,” “known bad,” and decision components. The invention identifies known good executables and/or known characteristics of network data or data files that must be present in order for the data to be considered good. Furthermore, known good and known bad identifier databases may be stored on a server which may be queried by a mobile device.
    Type: Grant
    Filed: October 21, 2008
    Date of Patent: January 31, 2012
    Assignee: Lookout, Inc.
    Inventor: Kevin Mahaffey
  • Patent number: 8099472
    Abstract: The present invention is a system and method for creating, developing and testing cross-platform software for mobile communications devices. The invention enables mobile device software that must be highly-integrated with the operating system on which it runs to be implemented in a cross-platform manner. Security software for mobile devices is a prime beneficiary of the present invention, as a substantial proportion of its functionality is identical between different platforms yet integrated very specifically into each platform it supports. The cross-platform system includes a core platform-independent component, a platform-specific component, and an abstraction layer component, each of which may communicate with each other using a common defined API. The present invention enables the platform-independent component to be completely re-used between platforms and allows the platform-specific and abstraction components to contain minimal amounts of code on each platform.
    Type: Grant
    Filed: October 21, 2008
    Date of Patent: January 17, 2012
    Assignee: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess
  • Patent number: 8087067
    Abstract: The present invention is directed toward a secure platform which enables mobile devices, such as a cell phones, smartphones, or PDAs, to have relationships with services or service providers that are controlled by the state of security on each device. In an embodiment, the platform is comprised of a server that receives data from security software on a mobile device regarding the device's security state. The platform enables access to a service to be granted, denied, or limited based on the security state of the mobile device. The platform may provide two-way communications between a mobile device and a service so that the platform can enforce access security both from the client to the service and from the service to the client. Furthermore, the platform allows services or service providers to evaluate the security state of a device independently of using the platform to communicate with the device.
    Type: Grant
    Filed: October 21, 2008
    Date of Patent: December 27, 2011
    Assignee: Lookout, Inc.
    Inventors: Kevin Mahaffey, John G. Hering, James Burgess